Lucene search

K

Aspose.Pdf For C++ Security Vulnerabilities

cve
cve

CVE-2019-5042

An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this vulnerability.

8.8CVSS

8.5AI Score

0.001EPSS

2019-09-18 09:15 PM
103
cve
cve

CVE-2019-5066

An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free condition. To trigger this vulnerability, a specifically crafted PDF document needs...

9.8CVSS

9.3AI Score

0.006EPSS

2019-09-18 09:15 PM
98
cve
cve

CVE-2019-5067

An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers. A specially crafted PDF can cause a read and write from uninitialized memory, resulting in memory corruption and possibly arbitrary code execution. To trigger this vulnerab...

9.8CVSS

9.7AI Score

0.012EPSS

2019-09-18 09:15 PM
105